Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf

Overview

General Information

Sample name: SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf
Analysis ID: 1522347
MD5: d2b3ab46391ff3f030474f2cc7af22e2
SHA1: ff81bb4309250372403e590ff3d72222eed5d113
SHA256: 6ca89c25380c49e38c4715c731a14472f6b4984147c904d20128e564d4c230c3
Tags: elf
Infos:

Detection

Mirai
Score: 72
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample is packed with UPX
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf ReversingLabs: Detection: 39%
Source: SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf Joe Sandbox ML: detected
Source: global traffic TCP traffic: 192.168.2.13:53452 -> 93.123.85.221:3778
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.85.221
Source: SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf PID: 5428, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf PID: 5428, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: LOAD without section mappings Program segment: 0xc01000
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) SIGKILL sent: pid: 914, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) SIGKILL sent: pid: 917, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) SIGKILL sent: pid: 1238, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) SIGKILL sent: pid: 1320, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) SIGKILL sent: pid: 1884, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) SIGKILL sent: pid: 5445, result: successful Jump to behavior
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf PID: 5428, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf PID: 5428, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: classification engine Classification label: mal72.troj.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /usr/libexec/gsd-rfkill (PID: 5445) Directory: <invalid fd (9)>/.. Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 5445) Directory: <invalid fd (8)>/.. Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 5452) Directory: <invalid fd (10)>/.. Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/236/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/237/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/238/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/239/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/914/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/917/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/5274/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/19/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/240/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/3095/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/241/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/0/stat Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/242/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/244/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/245/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/1588/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/125/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/246/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/126/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/5/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/247/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/127/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/248/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/128/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/7/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/249/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/129/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/8/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/9/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/1906/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/802/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/803/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/20/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/21/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/22/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/23/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/24/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/25/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/26/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/27/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/28/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/29/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/3420/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/1482/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/490/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/1480/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/250/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/371/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/130/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/251/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/131/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/252/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/132/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/253/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/254/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/1238/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/134/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/255/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/256/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/257/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/378/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/3413/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/258/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/259/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/1475/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/936/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/30/cmdline Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf (PID: 5429) File opened: /proc/816/cmdline Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf Submission file: segment LOAD with 7.8861 entropy (max. 8.0)
Source: /lib/systemd/systemd-hostnamed (PID: 5452) Queries kernel information via 'uname': Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf PID: 5428, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 5428.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.19167.28364.elf PID: 5428, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs